Gentoo Archives: gentoo-announce

From: Chris Reffett <creffett@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201406-01 ] D-Bus, GLib: Privilege escalation
Date: Sun, 01 Jun 2014 14:30:26
Message-Id: 538B387C.4030101@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201406-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: D-Bus, GLib: Privilege escalation
9 Date: June 01, 2014
10 Bugs: #436028
11 ID: 201406-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A vulnerability has been found in D-Bus which allows local attackers to
19 gain escalated privileges.
20
21 Background
22 ==========
23
24 D-Bus is a daemon providing a framework for applications to communicate
25 with one another. GLib is a library providing a number of GNOME's core
26 objects and functions.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 sys-apps/dbus < 1.6.8 >= 1.6.8
35 2 dev-libs/glib < 2.32.4-r1 >= 2.32.4-r1
36 -------------------------------------------------------------------
37 2 affected packages
38
39 Description
40 ===========
41
42 When libdbus is used in a setuid program, a user can gain escalated
43 privileges by leveraging the DBUS_SYSTEM_BUS_ADDRESS variable. GLib can
44 be used in a setuid context with D-Bus, and so can trigger this
45 vulnerability. Please review the CVE identifier below for more details.
46
47 Impact
48 ======
49
50 A local attacker could gain escalated privileges and execute arbitrary
51 code.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All D-Bus users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=sys-apps/dbus-1.6.8"
65
66 All GLib users should upgrade to the latest version:
67
68 # emerge --sync
69 # emerge --ask --oneshot --verbose ">=dev-libs/glib-2.32.4-r1"
70
71 References
72 ==========
73
74 [ 1 ] CVE-2012-3524
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3524
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-201406-01.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users' machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 https://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2014 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature